Session Ticket Vulnerability in BIG-IP Virtual Server

Session Ticket Vulnerability in BIG-IP Virtual Server

CVE-2016-9244 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

A BIG-IP virtual server configured with a Client SSL profile that has the non-default Session Tickets option enabled may leak up to 31 bytes of uninitialized memory. A remote attacker may exploit this vulnerability to obtain Secure Sockets Layer (SSL) session IDs from other sessions. It is possible that other data from uninitialized memory may be returned as well.

Learn more about our Cis Benchmark Audit For Server Software.